Analysis

  • max time kernel
    54s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 23:55

General

  • Target

    fd34384bdb2006525fd8d50bafc63deaab61d71479586022efcc8c485a33986b.exe

  • Size

    6.2MB

  • MD5

    a61c936ea7a5953c1b9f3fbd28b14b90

  • SHA1

    1cbea76eb3c86e85f1a0a3a9ee1e0625c8bff80e

  • SHA256

    fd34384bdb2006525fd8d50bafc63deaab61d71479586022efcc8c485a33986b

  • SHA512

    c37178fe460269cdc22f427f3dd51fb7f484c512a47841459699a76a54f3d2fde97cdfac1eaf32684517f98374f8ff935a27e058e08a917a98423d2a84966be2

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 28 IoCs

    Detects file using ACProtect software.

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 17 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd34384bdb2006525fd8d50bafc63deaab61d71479586022efcc8c485a33986b.exe
    "C:\Users\Admin\AppData\Local\Temp\fd34384bdb2006525fd8d50bafc63deaab61d71479586022efcc8c485a33986b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\fd34384bdb2006525fd8d50bafc63deaab61d71479586022efcc8c485a33986b.exe
      "C:\Users\Admin\AppData\Local\Temp\fd34384bdb2006525fd8d50bafc63deaab61d71479586022efcc8c485a33986b.exe"
      2⤵
      • Loads dropped DLL
      PID:936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI13962\MyExploiter.exe.manifest
    Filesize

    1015B

    MD5

    969f66ea868dc6eb44d6d009d41953d3

    SHA1

    4e064dc9931b3508e05399c4cf3ade44a6016420

    SHA256

    b7660b47d54fa972d90bce643ed6e10574729669df40505f9e9f91c769a3f1de

    SHA512

    0dd480884546d528f8e9302a4a3440da8bb2edf2c2f7e95cba626df6eeae59211d1c3176fc9068ad9bc5157fc7e3a4daa69394cf3f389e9ec5beb6540bae0a47

  • C:\Users\Admin\AppData\Local\Temp\_MEI13962\python27.dll
    Filesize

    879KB

    MD5

    96e02e95f6270a330d3e69085399e04f

    SHA1

    8bf0f4af75e4c9311f1917bc33fe084ba2256854

    SHA256

    f91628ce5d6dd947571e638ea0d76d50cf2e4687575b1912b11c71f786c5d67f

    SHA512

    ed04e1200ad07a9a86ce5814f15d2872ae00ebe8f368810bffa25390f7112a24b6021d6013b008e3f63e6a6b1c5f2ee31af8cda8a241fa498ae2feed632a57b7

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Cipher._AES.pyd
    Filesize

    16KB

    MD5

    b56aaf0210bfb85f07cb3596cf697cf6

    SHA1

    c40b5eb34e2e2a1546ebc460a111fe1f30da37a2

    SHA256

    a70adc762af5c358078bda565f3072741a1fe7effbe4939c6635f6118b7b9203

    SHA512

    7c5bbe46d77f8b03e650569f94990941d73eb824aa11deffc098782f53ccd32873675e5412cbfee065396a70402feee4e72f988276593b147761d58f679d27c8

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Cipher._ARC4.pyd
    Filesize

    8KB

    MD5

    0895172aa8600e924753837c17228dd3

    SHA1

    e6d5bc59ff8d65674c52f009450df3d29809d96a

    SHA256

    54c3303ecf28bfc90342be4fb3e936b0e5e5db701e35115eddb3f428dd65355c

    SHA512

    7e4eefe84d799cf4efeeca43b0aefb0c0bb3b4c80dce9293c0e08235fd1be0abc1403bee4b30bc70c02421bd2511326597a288ad3d047c2ba597b8af70081092

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Cipher._DES.pyd
    Filesize

    16KB

    MD5

    e2a21659fd3eef7eb6f5874ea739e7e1

    SHA1

    7f2fa3392dafd6eb9ce4717078dc6a6fd52f7afc

    SHA256

    25f3dee17035fd025fe73d7c17173faf9ebcc7e165687c05db197d7b5f4a7d04

    SHA512

    170136e46fffbe4fefdd0b232bbe96fa7cd2277431de3502c923cc702a21b02de4193393f2073dedd0ac77c4a401e30d1e2670d93785184c63b861677caa9457

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Cipher._DES3.pyd
    Filesize

    16KB

    MD5

    71932c03533a6057002f10428f7f8722

    SHA1

    500747d706fb8eaa0f0126666fcccb10922a4cc3

    SHA256

    d38a00dea7b92a9d07ecb612d843af0ef4a5ec278b36f68e404c4208253c2f95

    SHA512

    b33aaabbbc49f61420d0739914f9af57eb27617ddd6b415dd88cbfe5f2fa77b2a6373755c39a927a2e082a9a98299e55da7ae064d842aa6d0d6454a3ab60d1dc

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Hash._MD4.pyd
    Filesize

    9KB

    MD5

    8f892dd81e95d2eb665664bec25a81c0

    SHA1

    92fe04f0a9ac77bb4760db43d5e1d53e7ad0452c

    SHA256

    e9e7192be4d2e97cf4c5079fb1ca6452513fccdd822abdf1ad9c189b33eec026

    SHA512

    afc7d4444018af41a71737ac3ebf861e759c6ec04c37e963920e395b26826a278640514ac7cf38b56da55fee403eb945c9b6020e0f9c5ed610e4a1278e466269

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Util.strxor.pyd
    Filesize

    7KB

    MD5

    00463e5fb0a05f2f664ec47e13d5df42

    SHA1

    c13749e9f198aa854947809c0dd76cff33f1eddf

    SHA256

    ef506015e3e596a9416dfbf001fa551586bcf99ec4d672d9a73120f4f5997d41

    SHA512

    e62d56b703f12026204c7dc8500dca069135119cfc6a387ab33157f8be0cd3233ff6c10e2b3b6a3368cf2b23b6377a5abdf3fe30b482d64407b173f819c54b59

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\_cffi_backend.pyd
    Filesize

    53KB

    MD5

    e095a13517bfd7aff9847c4f7bc04c52

    SHA1

    f8808c09cd5fa273d0f0e1df72cdb22e36dce347

    SHA256

    08982c9a6a9e4816332cc103493a73aa1b8aa504e052b11c67889f0e5d8b9cc8

    SHA512

    1d8b6f795c7892a27609fb33befa7044fdac8ee3e20005696a9ae40dc959bd18b6caeaaae378a6b3ceb0ba4aa27bcc1725d12487c643b90126830d7cff89f5a2

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\_ctypes.pyd
    Filesize

    36KB

    MD5

    e761385b90275c839a0ed563b8df5fb9

    SHA1

    186cb6b06ec4295241d243c4c60bb57c05b98702

    SHA256

    ac8b173f25e7a569bd13b11c1c4e758789ffc746a323da2e5e903d8ef852b16f

    SHA512

    7652df0e4ab6ee7b9cab77ad2ce89613c9ae3faf088302a467887604edc644f510f2989becf7b82db7d5763843efa1218f3e83af129969419e478165a53d2b23

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\_hashlib.pyd
    Filesize

    372KB

    MD5

    bbd42b5547223a07aeb8b5c1e64d18eb

    SHA1

    ebc1672d3bae207fe9320a1bafc228be4a922eb9

    SHA256

    58872dd33bb4d48c1b072d238f796f1897b027700d57d5196fdd0def70e372f0

    SHA512

    ad130a86ac0921c55ca476845b78ee4569f50d6cd460fccdce1b0edff119ccee716297bf25706afa8e1f032023f5c0ac43d26497ee7359d49481bd880c784477

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\_socket.pyd
    Filesize

    21KB

    MD5

    d41582ef0068483dc80ee8932ec867a0

    SHA1

    79ae955bcdbe82a3392d71fa9af2caaecd14d2ef

    SHA256

    c036c613e3ae35aa168597fdaeea4a171a6aff6fa91a429e098b457b8b531c7a

    SHA512

    4d51975ca43b2f87c06b6c29cfb6f77ef8f5a7a7f3ba6eb5e49d580e564022156e688826b72c7818b0d5f260792cdac812283056302fa8f2da6822867a02659b

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\_ssl.pyd
    Filesize

    488KB

    MD5

    b23baf85b894c6531a027ca1d2c13af8

    SHA1

    e681068117a204a4a1292b83075b9f7a7b5116ce

    SHA256

    04904526e533cc3f6658f90955827b2c569b70352a76725f507553409bf6a498

    SHA512

    229a56a1bfb7950534925126d31110bcb7477a7721a886bef7f5fab96bc45859c89a21a2f159c70e8650b11f4e9fadaf4a7ff6a9bd5e1516bf2407aa59d2e115

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\bz2.pyd
    Filesize

    34KB

    MD5

    d9b4c951d50bfdfd5abaf6711685674d

    SHA1

    0daba3cbbe67cdc5194b9ef53eadd6cc03ad11df

    SHA256

    be7e19131eaf2d4f5c5cdf8636341055d257918db1eacba0022e6805a542b27d

    SHA512

    ba7139b4c54c4b01bf5d2ec344f693865646c8bde56f8d594dadd4dd6d8527f54c7cedea0fab4df55e63345763d3accff92a75e95dd14ce2330eab405c8c2539

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\cryptography.hazmat.bindings._constant_time.pyd
    Filesize

    7KB

    MD5

    325fc4bba2ac5aa14e69ce44d8e21d60

    SHA1

    9f59abd1429f0e48d936fe2ba08b16b922a7f9fe

    SHA256

    9c0f865d2483bef4dc7072caf80704130cfb5ee206a1a11d2a7f1633bd2cc73c

    SHA512

    23646fb900e65c6a1ff42dc7732483090f36cf8004b6d085f0e1978c4fae4c125641ffd3ea492e09997dd660b4c2b154ff1c1748a2a714557513200ac02652d3

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\cryptography.hazmat.bindings._openssl.pyd
    Filesize

    710KB

    MD5

    e1578c59c0062ad18047e3594bebf20f

    SHA1

    ecb498ccaec23e3479a8db56c0d88dbefcdd3a8e

    SHA256

    05c3e3fc5dd0549891cb7b6e342b20acfb40f3c88ef4c318d05b9ed1a96bce06

    SHA512

    e80eff8e05f23d5b303460cde22035c25639828d18332e93cdbe134318eea750c58a50f01e7bdf5d7a55a3a0b93bb57861cbd74243296c2677a4fa8ca897ac91

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\select.pyd
    Filesize

    9KB

    MD5

    6d12c7288fc3f753c2f67ec4931d3ef6

    SHA1

    86a961e5a53fbd422521bec64bf5909db23693b2

    SHA256

    e8e91a53bc4cd8c1cc75bc7b75e8b2e69ce5ea5c8fc8ab3517f2e61b5464bb43

    SHA512

    53e3654ec2c4a6a640ae47dccc5da363a999d10d81e0af222affe17972085f88e568c105e8be8e26b8f0111f2d437cf9063757e7abf6da4bec070b98216df2a0

  • C:\Users\Admin\AppData\Local\Temp\_MEI13~1\unicodedata.pyd
    Filesize

    177KB

    MD5

    928c55caaf644ea6948c72d8b5773c7b

    SHA1

    1b5c56400b7485a9210617461c918915ad5ec69e

    SHA256

    9079e366f0b7130a4a3207369213671ede0c8ee64f1be78ae1544593c90b7ad8

    SHA512

    8f47ccd13b9f5970ac289f1609c69402181faeade5267eba50cc4b32220e309f161f637c7d865a8e979e22c609f48eb5a238d12714d44aadc1411c05c83c25c2

  • \Users\Admin\AppData\Local\Temp\_MEI13962\python27.dll
    Filesize

    879KB

    MD5

    96e02e95f6270a330d3e69085399e04f

    SHA1

    8bf0f4af75e4c9311f1917bc33fe084ba2256854

    SHA256

    f91628ce5d6dd947571e638ea0d76d50cf2e4687575b1912b11c71f786c5d67f

    SHA512

    ed04e1200ad07a9a86ce5814f15d2872ae00ebe8f368810bffa25390f7112a24b6021d6013b008e3f63e6a6b1c5f2ee31af8cda8a241fa498ae2feed632a57b7

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Cipher._AES.pyd
    Filesize

    16KB

    MD5

    b56aaf0210bfb85f07cb3596cf697cf6

    SHA1

    c40b5eb34e2e2a1546ebc460a111fe1f30da37a2

    SHA256

    a70adc762af5c358078bda565f3072741a1fe7effbe4939c6635f6118b7b9203

    SHA512

    7c5bbe46d77f8b03e650569f94990941d73eb824aa11deffc098782f53ccd32873675e5412cbfee065396a70402feee4e72f988276593b147761d58f679d27c8

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Cipher._ARC4.pyd
    Filesize

    8KB

    MD5

    0895172aa8600e924753837c17228dd3

    SHA1

    e6d5bc59ff8d65674c52f009450df3d29809d96a

    SHA256

    54c3303ecf28bfc90342be4fb3e936b0e5e5db701e35115eddb3f428dd65355c

    SHA512

    7e4eefe84d799cf4efeeca43b0aefb0c0bb3b4c80dce9293c0e08235fd1be0abc1403bee4b30bc70c02421bd2511326597a288ad3d047c2ba597b8af70081092

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Cipher._DES.pyd
    Filesize

    16KB

    MD5

    e2a21659fd3eef7eb6f5874ea739e7e1

    SHA1

    7f2fa3392dafd6eb9ce4717078dc6a6fd52f7afc

    SHA256

    25f3dee17035fd025fe73d7c17173faf9ebcc7e165687c05db197d7b5f4a7d04

    SHA512

    170136e46fffbe4fefdd0b232bbe96fa7cd2277431de3502c923cc702a21b02de4193393f2073dedd0ac77c4a401e30d1e2670d93785184c63b861677caa9457

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Cipher._DES3.pyd
    Filesize

    16KB

    MD5

    71932c03533a6057002f10428f7f8722

    SHA1

    500747d706fb8eaa0f0126666fcccb10922a4cc3

    SHA256

    d38a00dea7b92a9d07ecb612d843af0ef4a5ec278b36f68e404c4208253c2f95

    SHA512

    b33aaabbbc49f61420d0739914f9af57eb27617ddd6b415dd88cbfe5f2fa77b2a6373755c39a927a2e082a9a98299e55da7ae064d842aa6d0d6454a3ab60d1dc

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Hash._MD4.pyd
    Filesize

    9KB

    MD5

    8f892dd81e95d2eb665664bec25a81c0

    SHA1

    92fe04f0a9ac77bb4760db43d5e1d53e7ad0452c

    SHA256

    e9e7192be4d2e97cf4c5079fb1ca6452513fccdd822abdf1ad9c189b33eec026

    SHA512

    afc7d4444018af41a71737ac3ebf861e759c6ec04c37e963920e395b26826a278640514ac7cf38b56da55fee403eb945c9b6020e0f9c5ed610e4a1278e466269

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\Crypto.Util.strxor.pyd
    Filesize

    7KB

    MD5

    00463e5fb0a05f2f664ec47e13d5df42

    SHA1

    c13749e9f198aa854947809c0dd76cff33f1eddf

    SHA256

    ef506015e3e596a9416dfbf001fa551586bcf99ec4d672d9a73120f4f5997d41

    SHA512

    e62d56b703f12026204c7dc8500dca069135119cfc6a387ab33157f8be0cd3233ff6c10e2b3b6a3368cf2b23b6377a5abdf3fe30b482d64407b173f819c54b59

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\_cffi_backend.pyd
    Filesize

    53KB

    MD5

    e095a13517bfd7aff9847c4f7bc04c52

    SHA1

    f8808c09cd5fa273d0f0e1df72cdb22e36dce347

    SHA256

    08982c9a6a9e4816332cc103493a73aa1b8aa504e052b11c67889f0e5d8b9cc8

    SHA512

    1d8b6f795c7892a27609fb33befa7044fdac8ee3e20005696a9ae40dc959bd18b6caeaaae378a6b3ceb0ba4aa27bcc1725d12487c643b90126830d7cff89f5a2

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\_ctypes.pyd
    Filesize

    36KB

    MD5

    e761385b90275c839a0ed563b8df5fb9

    SHA1

    186cb6b06ec4295241d243c4c60bb57c05b98702

    SHA256

    ac8b173f25e7a569bd13b11c1c4e758789ffc746a323da2e5e903d8ef852b16f

    SHA512

    7652df0e4ab6ee7b9cab77ad2ce89613c9ae3faf088302a467887604edc644f510f2989becf7b82db7d5763843efa1218f3e83af129969419e478165a53d2b23

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\_hashlib.pyd
    Filesize

    372KB

    MD5

    bbd42b5547223a07aeb8b5c1e64d18eb

    SHA1

    ebc1672d3bae207fe9320a1bafc228be4a922eb9

    SHA256

    58872dd33bb4d48c1b072d238f796f1897b027700d57d5196fdd0def70e372f0

    SHA512

    ad130a86ac0921c55ca476845b78ee4569f50d6cd460fccdce1b0edff119ccee716297bf25706afa8e1f032023f5c0ac43d26497ee7359d49481bd880c784477

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\_socket.pyd
    Filesize

    21KB

    MD5

    d41582ef0068483dc80ee8932ec867a0

    SHA1

    79ae955bcdbe82a3392d71fa9af2caaecd14d2ef

    SHA256

    c036c613e3ae35aa168597fdaeea4a171a6aff6fa91a429e098b457b8b531c7a

    SHA512

    4d51975ca43b2f87c06b6c29cfb6f77ef8f5a7a7f3ba6eb5e49d580e564022156e688826b72c7818b0d5f260792cdac812283056302fa8f2da6822867a02659b

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\_ssl.pyd
    Filesize

    488KB

    MD5

    b23baf85b894c6531a027ca1d2c13af8

    SHA1

    e681068117a204a4a1292b83075b9f7a7b5116ce

    SHA256

    04904526e533cc3f6658f90955827b2c569b70352a76725f507553409bf6a498

    SHA512

    229a56a1bfb7950534925126d31110bcb7477a7721a886bef7f5fab96bc45859c89a21a2f159c70e8650b11f4e9fadaf4a7ff6a9bd5e1516bf2407aa59d2e115

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\bz2.pyd
    Filesize

    34KB

    MD5

    d9b4c951d50bfdfd5abaf6711685674d

    SHA1

    0daba3cbbe67cdc5194b9ef53eadd6cc03ad11df

    SHA256

    be7e19131eaf2d4f5c5cdf8636341055d257918db1eacba0022e6805a542b27d

    SHA512

    ba7139b4c54c4b01bf5d2ec344f693865646c8bde56f8d594dadd4dd6d8527f54c7cedea0fab4df55e63345763d3accff92a75e95dd14ce2330eab405c8c2539

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\cryptography.hazmat.bindings._constant_time.pyd
    Filesize

    7KB

    MD5

    325fc4bba2ac5aa14e69ce44d8e21d60

    SHA1

    9f59abd1429f0e48d936fe2ba08b16b922a7f9fe

    SHA256

    9c0f865d2483bef4dc7072caf80704130cfb5ee206a1a11d2a7f1633bd2cc73c

    SHA512

    23646fb900e65c6a1ff42dc7732483090f36cf8004b6d085f0e1978c4fae4c125641ffd3ea492e09997dd660b4c2b154ff1c1748a2a714557513200ac02652d3

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\cryptography.hazmat.bindings._openssl.pyd
    Filesize

    710KB

    MD5

    e1578c59c0062ad18047e3594bebf20f

    SHA1

    ecb498ccaec23e3479a8db56c0d88dbefcdd3a8e

    SHA256

    05c3e3fc5dd0549891cb7b6e342b20acfb40f3c88ef4c318d05b9ed1a96bce06

    SHA512

    e80eff8e05f23d5b303460cde22035c25639828d18332e93cdbe134318eea750c58a50f01e7bdf5d7a55a3a0b93bb57861cbd74243296c2677a4fa8ca897ac91

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\select.pyd
    Filesize

    9KB

    MD5

    6d12c7288fc3f753c2f67ec4931d3ef6

    SHA1

    86a961e5a53fbd422521bec64bf5909db23693b2

    SHA256

    e8e91a53bc4cd8c1cc75bc7b75e8b2e69ce5ea5c8fc8ab3517f2e61b5464bb43

    SHA512

    53e3654ec2c4a6a640ae47dccc5da363a999d10d81e0af222affe17972085f88e568c105e8be8e26b8f0111f2d437cf9063757e7abf6da4bec070b98216df2a0

  • \Users\Admin\AppData\Local\Temp\_MEI13~1\unicodedata.pyd
    Filesize

    177KB

    MD5

    928c55caaf644ea6948c72d8b5773c7b

    SHA1

    1b5c56400b7485a9210617461c918915ad5ec69e

    SHA256

    9079e366f0b7130a4a3207369213671ede0c8ee64f1be78ae1544593c90b7ad8

    SHA512

    8f47ccd13b9f5970ac289f1609c69402181faeade5267eba50cc4b32220e309f161f637c7d865a8e979e22c609f48eb5a238d12714d44aadc1411c05c83c25c2

  • memory/936-54-0x0000000000000000-mapping.dmp
  • memory/936-58-0x0000000075D21000-0x0000000075D23000-memory.dmp
    Filesize

    8KB